CVE-2022-3491

high

Tenable Plugins

View all (16 total)

IDNameProductFamilySeverity
182769Ubuntu 18.04 ESM / 20.04 LTS / 22.04 LTS : Vim vulnerabilities (USN-6420-1)NessusUbuntu Local Security Checks
critical
176614EulerOS Virtualization 2.9.1 : vim (EulerOS-SA-2023-2009)NessusHuawei Local Security Checks
high
176568EulerOS Virtualization 2.9.0 : vim (EulerOS-SA-2023-2030)NessusHuawei Local Security Checks
high
175794EulerOS Virtualization 2.10.1 : vim (EulerOS-SA-2023-1912)NessusHuawei Local Security Checks
critical
175757EulerOS Virtualization 2.10.0 : vim (EulerOS-SA-2023-1943)NessusHuawei Local Security Checks
critical
175515EulerOS 2.0 SP9 : vim (EulerOS-SA-2023-1858)NessusHuawei Local Security Checks
high
175496EulerOS 2.0 SP9 : vim (EulerOS-SA-2023-1883)NessusHuawei Local Security Checks
high
175057GLSA-202305-16 : Vim, gVim: Multiple VulnerabilitiesNessusGentoo Local Security Checks
critical
173954Amazon Linux AMI : vim (ALAS-2023-1716)NessusAmazon Linux Local Security Checks
high
173104Amazon Linux 2023 : vim-common, vim-data, vim-default-editor (ALAS2023-2023-117)NessusAmazon Linux Local Security Checks
high
172729EulerOS 2.0 SP10 : vim (EulerOS-SA-2023-1543)NessusHuawei Local Security Checks
critical
172710EulerOS 2.0 SP10 : vim (EulerOS-SA-2023-1568)NessusHuawei Local Security Checks
critical
172151Amazon Linux 2 : vim (ALAS-2023-1975)NessusAmazon Linux Local Security Checks
high
170901SUSE SLES12 Security Update : vim (SUSE-SU-2023:0209-1)NessusSuSE Local Security Checks
critical
169411SUSE SLED15 / SLES15 Security Update : vim (SUSE-SU-2022:4631-1)NessusSuSE Local Security Checks
critical
168544Slackware Linux 15.0 / current vim Multiple Vulnerabilities (SSA:2022-342-02)NessusSlackware Local Security Checks
critical